ATE387825T1 - CHECKING LOGIN AUTHORITY THROUGH AN ACCESS AUTHORIZATION TOKEN - Google Patents
CHECKING LOGIN AUTHORITY THROUGH AN ACCESS AUTHORIZATION TOKENInfo
- Publication number
- ATE387825T1 ATE387825T1 AT02779443T AT02779443T ATE387825T1 AT E387825 T1 ATE387825 T1 AT E387825T1 AT 02779443 T AT02779443 T AT 02779443T AT 02779443 T AT02779443 T AT 02779443T AT E387825 T1 ATE387825 T1 AT E387825T1
- Authority
- AT
- Austria
- Prior art keywords
- registration
- access device
- authorization
- checking
- access authorization
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/062—Pre-authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/108—Source integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
- H04W12/122—Counter-measures against attacks; Protection against rogue devices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/02—Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
- H04W8/06—Registration at serving network Location Register, VLR or user mobility server
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Yarns And Mechanical Finishing Of Yarns Or Ropes (AREA)
Abstract
A simple and efficient means of checking the registration authorization is proposed by the method and the device for checking the registration authorization prior to the start of the re-registration process based on a registration query from a mobile radio terminal to at least one access device for an intra-domain handover in a mobile communication network. In the network, a token which has been sent by an access device to a mobile radio terminal and has been stored in at least one trust table of at least one access device, is received by at least one further access device during a registration query from a mobile radio terminal and compared with tokens stored in at least one trust table prior to the start of the registration for the purpose of verifying the registration authorization, and the registration is started if an authorization is present.
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/EP2002/010962 WO2004034717A1 (en) | 2002-09-30 | 2002-09-30 | Verifying check-in authentication by using an access authentication token |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE387825T1 true ATE387825T1 (en) | 2008-03-15 |
Family
ID=32087927
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT02779443T ATE387825T1 (en) | 2002-09-30 | 2002-09-30 | CHECKING LOGIN AUTHORITY THROUGH AN ACCESS AUTHORIZATION TOKEN |
Country Status (8)
Country | Link |
---|---|
US (1) | US7171202B2 (en) |
EP (1) | EP1547418B1 (en) |
JP (1) | JP4278614B2 (en) |
AT (1) | ATE387825T1 (en) |
AU (1) | AU2002342779A1 (en) |
DE (1) | DE50211804D1 (en) |
ES (1) | ES2300484T3 (en) |
WO (1) | WO2004034717A1 (en) |
Families Citing this family (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005107166A1 (en) * | 2004-05-03 | 2005-11-10 | Nokia Corporation | Selection of wireless local area network (wlan) with a split wlan user equipment |
US9275052B2 (en) | 2005-01-19 | 2016-03-01 | Amazon Technologies, Inc. | Providing annotations of a digital work |
ATE461594T1 (en) * | 2005-10-13 | 2010-04-15 | Mitsubishi Electric Corp | METHOD FOR CONNECTING A BASE STATION TO A WIRELESS TELECOMMUNICATIONS NETWORK |
EP1969761A4 (en) | 2005-12-23 | 2009-02-04 | Bce Inc | Wireless device authentication between different networks |
US7764945B2 (en) * | 2006-03-08 | 2010-07-27 | Cisco Technology, Inc. | Method and apparatus for token distribution in session for future polling or subscription |
CN100401797C (en) * | 2006-05-29 | 2008-07-09 | 中国移动通信集团公司 | Power discriminating method for service request start flow |
US7814534B2 (en) * | 2006-09-08 | 2010-10-12 | Microsoft Corporation | Auditing authorization decisions |
US20080066158A1 (en) * | 2006-09-08 | 2008-03-13 | Microsoft Corporation | Authorization Decisions with Principal Attributes |
US8201215B2 (en) | 2006-09-08 | 2012-06-12 | Microsoft Corporation | Controlling the delegation of rights |
US8060931B2 (en) * | 2006-09-08 | 2011-11-15 | Microsoft Corporation | Security authorization queries |
US8095969B2 (en) | 2006-09-08 | 2012-01-10 | Microsoft Corporation | Security assertion revocation |
US20080066169A1 (en) * | 2006-09-08 | 2008-03-13 | Microsoft Corporation | Fact Qualifiers in Security Scenarios |
US20080065899A1 (en) * | 2006-09-08 | 2008-03-13 | Microsoft Corporation | Variable Expressions in Security Assertions |
US8938783B2 (en) * | 2006-09-11 | 2015-01-20 | Microsoft Corporation | Security language expressions for logic resolution |
US20080066147A1 (en) * | 2006-09-11 | 2008-03-13 | Microsoft Corporation | Composable Security Policies |
US8656503B2 (en) | 2006-09-11 | 2014-02-18 | Microsoft Corporation | Security language translations with logic resolution |
US8893231B2 (en) * | 2006-11-16 | 2014-11-18 | Nokia Corporation | Multi-access authentication in communication system |
US7870601B2 (en) * | 2006-11-16 | 2011-01-11 | Nokia Corporation | Attachment solution for multi-access environments |
JP2008236483A (en) * | 2007-03-22 | 2008-10-02 | Sanyo Electric Co Ltd | Communication method, and terminal device and base station apparatus utilizing same |
KR100968522B1 (en) | 2007-07-26 | 2010-07-08 | 성균관대학교산학협력단 | Mobile Authentication Method for Strengthening the Mutual Authentication and Handover Security |
US8112065B2 (en) * | 2007-07-26 | 2012-02-07 | Sungkyunkwan University Foundation For Corporate Collaboration | Mobile authentication through strengthened mutual authentication and handover security |
US8774409B2 (en) * | 2007-11-27 | 2014-07-08 | Lg Electronics Inc. | Method of handover |
KR101397038B1 (en) * | 2007-11-27 | 2014-05-20 | 엘지전자 주식회사 | Method of Allocating CID for Fast Handover |
US8601604B2 (en) * | 2008-05-13 | 2013-12-03 | Telefonaktiebolaget Lm Ericsson (Publ) | Verifying a message in a communication network |
US9477947B2 (en) * | 2009-08-24 | 2016-10-25 | International Business Machines Corporation | Retrospective changing of previously sent messages |
CN102625297B (en) * | 2011-01-27 | 2016-01-13 | 腾讯科技(深圳)有限公司 | For identity management method and the device of mobile terminal |
US9276929B2 (en) * | 2013-03-15 | 2016-03-01 | Salesforce.Com, Inc. | Method and apparatus for multi-domain authentication |
US20130144755A1 (en) * | 2011-12-01 | 2013-06-06 | Microsoft Corporation | Application licensing authentication |
US20130212024A1 (en) * | 2012-02-10 | 2013-08-15 | Protegrity Corporation | Tokenization in distributed payment environments |
US9792426B1 (en) * | 2014-01-30 | 2017-10-17 | Dell Software Inc. | System and method for providing anonymous access to shared resources |
US9836594B2 (en) | 2014-05-19 | 2017-12-05 | Bank Of America Corporation | Service channel authentication token |
US9306930B2 (en) | 2014-05-19 | 2016-04-05 | Bank Of America Corporation | Service channel authentication processing hub |
US9894067B1 (en) | 2015-12-03 | 2018-02-13 | Amazon Technologies, Inc. | Cross-region roles |
US10182044B1 (en) | 2015-12-03 | 2019-01-15 | Amazon Technologies, Inc. | Personalizing global session identifiers |
US9900160B1 (en) * | 2015-12-03 | 2018-02-20 | Amazon Technologies, Inc. | Asymmetric session credentials |
US10277569B1 (en) | 2015-12-03 | 2019-04-30 | Amazon Technologies, Inc. | Cross-region cache of regional sessions |
US9973499B2 (en) * | 2016-01-26 | 2018-05-15 | Blackridge Technology Holdings, Inc. | Method for statistical object indentification |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6891819B1 (en) * | 1997-09-05 | 2005-05-10 | Kabushiki Kaisha Toshiba | Mobile IP communications scheme incorporating individual user authentication |
US7570781B2 (en) * | 1999-05-19 | 2009-08-04 | Digimarc Corporation | Embedded data in gaming objects for authentication and association of behavior information |
US6859448B1 (en) * | 1999-09-16 | 2005-02-22 | At&T Corp. | H.323 mobility protocol for terminal, user and service mobility |
SE519471C2 (en) | 1999-09-20 | 2003-03-04 | Ericsson Telefon Ab L M | Method for establishing a secure connection between access points and a mobile terminal in a packet switched network |
US6522880B1 (en) * | 2000-02-28 | 2003-02-18 | 3Com Corporation | Method and apparatus for handoff of a connection between network devices |
JP3804760B2 (en) * | 2001-03-22 | 2006-08-02 | 松下電器産業株式会社 | Disc recording / playback device |
US7221935B2 (en) * | 2002-02-28 | 2007-05-22 | Telefonaktiebolaget Lm Ericsson (Publ) | System, method and apparatus for federated single sign-on services |
-
2002
- 2002-09-30 US US10/491,160 patent/US7171202B2/en not_active Expired - Lifetime
- 2002-09-30 DE DE50211804T patent/DE50211804D1/en not_active Expired - Lifetime
- 2002-09-30 WO PCT/EP2002/010962 patent/WO2004034717A1/en active IP Right Grant
- 2002-09-30 ES ES02779443T patent/ES2300484T3/en not_active Expired - Lifetime
- 2002-09-30 AU AU2002342779A patent/AU2002342779A1/en not_active Abandoned
- 2002-09-30 AT AT02779443T patent/ATE387825T1/en not_active IP Right Cessation
- 2002-09-30 EP EP02779443A patent/EP1547418B1/en not_active Expired - Lifetime
- 2002-09-30 JP JP2004542232A patent/JP4278614B2/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
US7171202B2 (en) | 2007-01-30 |
JP4278614B2 (en) | 2009-06-17 |
WO2004034717A1 (en) | 2004-04-22 |
ES2300484T3 (en) | 2008-06-16 |
JP2006501780A (en) | 2006-01-12 |
DE50211804D1 (en) | 2008-04-10 |
EP1547418A1 (en) | 2005-06-29 |
US20050079866A1 (en) | 2005-04-14 |
EP1547418B1 (en) | 2008-02-27 |
AU2002342779A1 (en) | 2004-05-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE387825T1 (en) | CHECKING LOGIN AUTHORITY THROUGH AN ACCESS AUTHORIZATION TOKEN | |
ATE454000T1 (en) | AUTHENTICATION PROCEDURE | |
US8375432B2 (en) | Methods, apparatus, and computer program products for subscriber authentication and temporary code generation | |
US6338140B1 (en) | Method and system for validating subscriber identities in a communications network | |
CN109089264A (en) | A kind of mobile terminal exempts from the method and system of close login | |
DK1362452T3 (en) | Method and apparatus for providing authentication in a communication system | |
WO2003038580A3 (en) | Enhanced privacy protection in identification in a data communications network | |
FR2842060B1 (en) | METHOD FOR SECURING A MOBILE TELECOMMUNICATION TERMINAL | |
WO2005065132A3 (en) | System, method, and devices for authentication in a wireless local area network (wlan) | |
WO2004034214A3 (en) | Shared network access using different access keys | |
ATE336125T1 (en) | AUTHENTICATION BETWEEN A CELLULAR MOBILE DEVICE AND A SHORT-RANGE ACCESS POINT | |
WO2002019593A3 (en) | End-user authentication independent of network service provider | |
WO2004080096A3 (en) | User plane-based location services (lcs) system, method and apparatus | |
CA2398383A1 (en) | Certification method, communication device and relay device | |
WO2006113525A3 (en) | Method and apparatus for authenticating a mobile station in a wireless communication network | |
DK1371255T3 (en) | Procedure for activating PKI functions in an intelligent card | |
DE60122825D1 (en) | A method for processing position information of a terminal which is connected to a packet data network via a cellular network | |
RU2004127448A (en) | METHOD AND DEVICE FOR REGISTRATION OF A USER IN A GROUP COMMUNICATION NETWORK | |
ATE526800T1 (en) | DEVICE AND METHOD FOR SETTING THE USE RESTRICTION OF A MOBILE COMMUNICATIONS TERMINAL | |
NO20044793L (en) | Some update in a cellular network system | |
WO2003013161A3 (en) | Wireless bridge for roaming in network environment | |
HK1091338A1 (en) | Authentication method | |
RU2006133042A (en) | METHOD AND SYSTEM FOR VERIFICATION OF PLAYERS ON REMOTE TERMINALS | |
WO2007114866A3 (en) | Method off-line authentication on a limited-resource device | |
TW200612712A (en) | Application authentication in wireless communication networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
REN | Ceased due to non-payment of the annual fee |